MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a24fd3aa6733914ccaab078a37a0cb4cf79c2768660de11411662a656507022b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | a24fd3aa6733914ccaab078a37a0cb4cf79c2768660de11411662a656507022b |
|---|---|
| SHA3-384 hash: | d153ff9e6645d93f40b451e478cbeadd648857c0bc5dea2e15cccd8ea597dc8a21f26c0dbb223249b3b58b30a71d354b |
| SHA1 hash: | 78290c4710d05c99a8df48b9cc9c45dfdd368958 |
| MD5 hash: | 7dd1d1b2dc015e24adae46237532b705 |
| humanhash: | butter-yankee-robert-kitten |
| File name: | PO_210316.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'124'864 bytes |
| First seen: | 2021-03-16 01:19:22 UTC |
| Last seen: | 2021-03-16 02:41:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:PifHxQ1SHMdwNyVOw5bdh+CnITEB5WH4pO9VO:+Q1fdwoVOQbH+RE6HwO94 |
| Threatray | 4'127 similar samples on MalwareBazaar |
| TLSH | E435BE9C365076DFC86BCD36C9A81C24EB60B877830BD243A45326ED9A5D99BCF141F2 |
| Reporter | Anonymous |
| Tags: | FormBook |
Intelligence
File Origin
# of uploads :
2
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO_210316.exe
Verdict:
Malicious activity
Analysis date:
2021-03-16 00:56:40 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Formbook
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2021-03-16 00:29:23 UTC
AV detection:
10 of 45 (22.22%)
Threat level:
1/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 4'117 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.iishon17.com/bnk/
Unpacked files
SH256 hash:
2b43013edb5706a946f4e523a1a219b31fe2a7e05c48884c048882b3c1327655
MD5 hash:
b7159eb14fe565d4e233604b629bbd8a
SHA1 hash:
64f82c67e6c7cbc078141162a49bffcee3d9ebb9
SH256 hash:
a24fd3aa6733914ccaab078a37a0cb4cf79c2768660de11411662a656507022b
MD5 hash:
7dd1d1b2dc015e24adae46237532b705
SHA1 hash:
78290c4710d05c99a8df48b9cc9c45dfdd368958
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.